MX348381B - Metodo para insertar una marca de agua en un contenido comprimido cifrado por al menos una clave de contenido. - Google Patents

Metodo para insertar una marca de agua en un contenido comprimido cifrado por al menos una clave de contenido.

Info

Publication number
MX348381B
MX348381B MX2015014979A MX2015014979A MX348381B MX 348381 B MX348381 B MX 348381B MX 2015014979 A MX2015014979 A MX 2015014979A MX 2015014979 A MX2015014979 A MX 2015014979A MX 348381 B MX348381 B MX 348381B
Authority
MX
Mexico
Prior art keywords
content
key
descrambler
compressed
data
Prior art date
Application number
MX2015014979A
Other languages
English (en)
Other versions
MX2015014979A (es
Inventor
Hunacek Didier
Servet Patrick
Son Tran Minh
Sarda Pierre
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of MX2015014979A publication Critical patent/MX2015014979A/es
Publication of MX348381B publication Critical patent/MX348381B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/3232Robust embedding or watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

El objeto de la presente invención es aplicar la inserción de una marca de agua en un contenido recibido por un dispositivo cliente, en particular a contenido de video comprimido. La presente invención propone un método para insertar una marca de agua en un contenido comprimido cifrado por lo menos por una clave de contenido (clave de CA), dicha clave de contenido, así como también los datos de premarcado forman los datos del CAS, dichos datos del CAS están cifrados mediante una clave de transmisión y contienen por lo menos una firma para autenticar todos o parte de los datos del CAS, dicho contenido comprimido recibido por un dispositivo cliente comprende: - un decodificador (103) que tiene una entrada para recibir el contenido comprimido cifrado y una salida para producir un contenido comprimido, - un insertador de WM (104) conectado directamente a la salida del decodificado; dicho insertador de WM están conectados con el condicionador (200), dicho condicionador ejecuta los siguientes pasos: - recibir los datos del CAS, - descifrar los datos del CAS con la clave de transmisión, - verificar la firma de los datos del CAS y si la firma es válida, - transferir la clave de contenido (clave de CA) al decodificador (103) y los datos de premarcado al insertador de WM. - insertar una marca de agua mediante el insertador de WM, el contenido descifrado recibido por el decodificador usando los datos de premarcado y el identificador.
MX2015014979A 2013-04-26 2014-04-28 Metodo para insertar una marca de agua en un contenido comprimido cifrado por al menos una clave de contenido. MX348381B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP13165597.9A EP2797335A1 (en) 2013-04-26 2013-04-26 Method to watermark a compressed content encrypted by at least one content key
PCT/EP2014/058628 WO2014174122A1 (en) 2013-04-26 2014-04-28 Method to watermark a compressed content encrypted by at least one content key

Publications (2)

Publication Number Publication Date
MX2015014979A MX2015014979A (es) 2016-02-05
MX348381B true MX348381B (es) 2017-06-09

Family

ID=48226998

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015014979A MX348381B (es) 2013-04-26 2014-04-28 Metodo para insertar una marca de agua en un contenido comprimido cifrado por al menos una clave de contenido.

Country Status (11)

Country Link
US (2) US9729941B2 (es)
EP (2) EP2797335A1 (es)
JP (1) JP6438459B2 (es)
KR (1) KR20160002844A (es)
CN (1) CN105432092B (es)
BR (1) BR112015027089B1 (es)
CA (1) CA2908404C (es)
ES (1) ES2745401T3 (es)
MX (1) MX348381B (es)
SG (1) SG11201508181SA (es)
WO (1) WO2014174122A1 (es)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102230862B1 (ko) * 2014-07-01 2021-03-24 삼성전자 주식회사 영상처리장치 및 그 제어방법
EP3113501A1 (en) * 2015-06-29 2017-01-04 Nagravision SA Content protection
KR20180082450A (ko) 2015-11-12 2018-07-18 나그라비젼 에스에이 암호화된 디지털 컨텐츠의 워터마킹 방법, 워터마크된 컨텐츠로부터 고유한 식별자를 검색하기 위한 방법 및 장치, 및 컨텐츠 배포 네트워크
TW201811064A (zh) * 2016-06-10 2018-03-16 瑞士商納格維遜股份有限公司 用於加浮水印於數位內容之使用者單元,用於傳送及用於加浮水印於內容之方法,及用於檢測至少一個浮水印之方法
KR102265784B1 (ko) * 2019-11-22 2021-06-17 (주)잉카엔트웍스 클라이언트측 포렌식 워터마크 장치, 시스템 및 방법
IT201900023844A1 (it) * 2019-12-12 2021-06-12 Telecom Italia Spa Protezione di contenuti multimediali
US11803620B2 (en) * 2020-05-15 2023-10-31 Synamedia Limited Systems and methods for identifying a content receiving device

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU658014B2 (en) 1991-11-19 1995-03-30 Macrovision Corporation Method and apparatus for scrambling and descrambling of video signals with edge fill
US5530751A (en) 1994-06-30 1996-06-25 Hewlett-Packard Company Embedded hidden identification codes in digital objects
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5651065A (en) 1995-03-09 1997-07-22 General Instrument Corporation Of Delaware Insertion of supplemental burst into video signals to thwart piracy and/or carry data
US7224819B2 (en) 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
US5809139A (en) 1996-09-13 1998-09-15 Vivo Software, Inc. Watermarking method and apparatus for compressed digital video
US7644282B2 (en) * 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6285774B1 (en) 1998-06-08 2001-09-04 Digital Video Express, L.P. System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies
JP4335372B2 (ja) * 1998-09-02 2009-09-30 パナソニック株式会社 データ処理方法,データ処理装置及びデータ記憶媒体
US6363149B1 (en) * 1999-10-01 2002-03-26 Sony Corporation Method and apparatus for accessing stored digital programs
ES2281120T3 (es) * 1998-12-08 2007-09-16 Irdeto Access B.V. Sistema para el proceso de una señal de informacion.
JP3480700B2 (ja) * 1999-06-25 2003-12-22 日本ビクター株式会社 電子透かし記録方法及び電子透かし記録装置
EP1120715A4 (en) * 1999-07-06 2005-02-16 Sony Corp SYSTEM, DEVICE AND METHOD PROVIDING DATA
JP2001022271A (ja) * 1999-07-06 2001-01-26 Sony Corp データ提供システムおよびその方法と管理装置
AU6640500A (en) 1999-08-13 2001-03-19 Microsoft Corporation Methods and systems of protecting digital content
KR20010086038A (ko) * 1999-09-17 2001-09-07 이데이 노부유끼 데이터 제공 시스템 및 그 방법
JP2002118736A (ja) * 2000-10-10 2002-04-19 Konica Corp 電子透かし挿入装置および電子透かし抽出装置ならびに電子透かしシステム
JP4714980B2 (ja) 2000-10-17 2011-07-06 ソニー株式会社 コンテンツ受信装置及びコンテンツ受信方法
WO2002039714A2 (en) 2000-11-08 2002-05-16 Digimarc Corporation Content authentication and recovery using digital watermarks
JP3503591B2 (ja) * 2000-11-22 2004-03-08 日本電気株式会社 電子透かし挿入・検出システム及び電子透かし挿入方法並びに電子透かし検出方法
US7266704B2 (en) 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
WO2003009602A1 (en) * 2001-07-19 2003-01-30 Koninklijke Philips Electronics N.V. Processing a compressed media signal
GB2370732B (en) 2001-10-17 2003-12-10 Ericsson Telefon Ab L M Security in communications networks
US7392392B2 (en) * 2001-12-13 2008-06-24 Digimarc Corporation Forensic digital watermarking with variable orientation and protocols
JP2004064582A (ja) * 2002-07-31 2004-02-26 Hitachi Ltd 放送コンテンツ著作権保護システム
US7516491B1 (en) 2002-10-17 2009-04-07 Roger Schlafly License tracking system
US7224310B2 (en) * 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
US7136709B2 (en) 2003-11-04 2006-11-14 Universal Electronics Inc. Home appliance control system and methods in a networked environment
JP2005318068A (ja) * 2004-04-27 2005-11-10 Kddi Corp コンテンツ認証データの電子透かし埋め込み方式および認証方式
US8781967B2 (en) * 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
US8291226B2 (en) 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
US8601590B2 (en) 2006-04-27 2013-12-03 Panasonic Corporation Content distribution system
EP2044765A1 (en) * 2006-07-24 2009-04-08 Thomson Licensing Method, apparatus and system for secure distribution of content
FR2909507B1 (fr) * 2006-12-05 2009-05-22 Medialive Sa Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
MX2009008876A (es) 2007-02-21 2009-08-28 Koninkl Philips Electronics Nv Sistema de acceso condicional.
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
FR2923126B1 (fr) * 2007-10-30 2009-12-11 Medialive Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2932042B1 (fr) 2008-05-30 2010-05-07 Viaccess Sa Procedes et emetteurs par salves d'un contenu multimedia chiffre,support d'enregistrement pour ces procedes.
EP2391125A1 (en) * 2010-05-26 2011-11-30 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US20120114118A1 (en) 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
EP2458890B1 (en) 2010-11-29 2019-01-23 Nagravision S.A. Method to trace video content processed by a decoder
EP2671386A4 (en) 2011-02-04 2015-05-20 Jesse Bickmore UNIQUE WATERMARKS FOR DIGITAL MEDIA
CA2832522C (en) * 2011-04-19 2021-09-07 Nagravision S.A. Ethernet decoder device and method to access protected content

Also Published As

Publication number Publication date
EP2797335A1 (en) 2014-10-29
US20160080831A1 (en) 2016-03-17
WO2014174122A1 (en) 2014-10-30
EP2989805A1 (en) 2016-03-02
CN105432092B (zh) 2018-10-09
SG11201508181SA (en) 2015-11-27
JP6438459B2 (ja) 2018-12-12
CN105432092A (zh) 2016-03-23
CA2908404C (en) 2021-10-12
US10015564B2 (en) 2018-07-03
US20170339472A1 (en) 2017-11-23
US9729941B2 (en) 2017-08-08
EP2989805B1 (en) 2019-07-03
BR112015027089B1 (pt) 2023-10-31
ES2745401T3 (es) 2020-03-02
KR20160002844A (ko) 2016-01-08
JP2016522435A (ja) 2016-07-28
BR112015027089A2 (pt) 2017-07-25
CA2908404A1 (en) 2014-10-30
BR112015027089A8 (pt) 2019-12-24
MX2015014979A (es) 2016-02-05

Similar Documents

Publication Publication Date Title
MX2015014979A (es) Metodo para insertar una marca de agua en un contenido comprimido cifrado por al menos una clave de contenido.
PH12020550729A1 (en) Cross-blockchain authentication method, apparatus, and electronic device
NZ746653A (en) Access control for encrypted data in machine-readable identifiers
PH12015502680A1 (en) Method of providing a security document with a security feature, and security document
PH12017501851B1 (en) Encoding device, decoding device, encoding method and decoding method
WO2014116528A3 (en) Providing an encrypted account credential from a first device to a second device
MY190913A (en) Device and method for secure connection
EP2827552A3 (en) Apparatus and method for transmitting secure data in wireless communication system
MX2016008988A (es) Aparato de comunicacion, metodo de generacion de datos de comunicacion, y metodo de procesamiento de datos de comunicacion.
WO2014201166A3 (en) Contextual mobile application advertisements
MX2013004764A (es) Metodos para procesar metadatos privados.
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
WO2013032671A3 (en) Methods and apparatus for source authentication of messages that are secured with a group key
MX2012002743A (es) Metodo y aparato para distribucion segura de contenido digital.
GB2512249A (en) Secure peer discovery and authentication using a shared secret
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
EP2192717A3 (en) System and method for providing a digital content service
MX2015014775A (es) Metodo para insertar una marca de agua en contenido de medios y sistema para implementar este metodo.
EP2560318A3 (en) Cryptographic circuit and method therefor
MX347139B (es) Metodo y dispositivo para incrustar una marca de agua en datos de video no comprimidos.
WO2014088668A3 (en) Efficient cryptographic key stream generation using optimized s-box configurations
JP2014171222A5 (es)
JP2016522435A5 (es)
MX2016005417A (es) Marcacion con agua criptografica de contenido en ambientes de dispensacion de combustible.
EP2105857A3 (en) Method and device for generating right object, method and device for transmitting right object, and method and device for receiving right object

Legal Events

Date Code Title Description
FG Grant or registration